Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2024 22:33

General

  • Target

    1f6317d9389ac7001dab78621654e4c772b1c95c7f1b364d28f3d2b9ca27a6de.exe

  • Size

    1.8MB

  • MD5

    a81508e3337497607763f725c2402a1c

  • SHA1

    789d6fa684e9bf9ea26116d45c5727c87238adbc

  • SHA256

    1f6317d9389ac7001dab78621654e4c772b1c95c7f1b364d28f3d2b9ca27a6de

  • SHA512

    d707e3023acc1f6e3e86a412d6131ea9502410111cf44d2c3e0d408418ae32bead0c68e26a707ff64b2be25e20eeaa7bfef2d095ce93e620b29c503629f489c3

  • SSDEEP

    49152:+Ek5XOOdB9BdK3HT1chpmLJ9pmr+FZiTdwGmCkUx7pUWW:hYB9oBchae+KdAj

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://lootebarrkeyn.shop/api

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://ballotnwu.site/api

https://defenddsouneuw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Nightingale stealer

    Nightingale stealer is an information stealer written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 34 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 34 IoCs
  • Identifies Wine through registry keys 2 TTPs 17 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3376
      • C:\Users\Admin\AppData\Local\Temp\1f6317d9389ac7001dab78621654e4c772b1c95c7f1b364d28f3d2b9ca27a6de.exe
        "C:\Users\Admin\AppData\Local\Temp\1f6317d9389ac7001dab78621654e4c772b1c95c7f1b364d28f3d2b9ca27a6de.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Users\Admin\AppData\Local\Temp\1000023001\48d73f3c0c.exe
            "C:\Users\Admin\AppData\Local\Temp\1000023001\48d73f3c0c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3860
          • C:\Users\Admin\1000026002\6bb7a8312e.exe
            "C:\Users\Admin\1000026002\6bb7a8312e.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3200
          • C:\Users\Admin\AppData\Local\Temp\1000028001\a8e2e23533.exe
            "C:\Users\Admin\AppData\Local\Temp\1000028001\a8e2e23533.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
              5⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb70209758,0x7ffb70209768,0x7ffb70209778
                6⤵
                  PID:4116
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:2
                  6⤵
                    PID:3568
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:8
                    6⤵
                      PID:1564
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:8
                      6⤵
                        PID:1104
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2860 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:1
                        6⤵
                          PID:1084
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2868 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:1
                          6⤵
                            PID:600
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4424 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:1
                            6⤵
                              PID:1560
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:8
                              6⤵
                                PID:816
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:8
                                6⤵
                                  PID:2404
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4700 --field-trial-handle=1812,i,15310987779445079676,13869105102405205,131072 /prefetch:8
                                  6⤵
                                    PID:2340
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                  5⤵
                                  • Enumerates system info in registry
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:216
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffb70209758,0x7ffb70209768,0x7ffb70209778
                                    6⤵
                                      PID:820
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1540 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:2
                                      6⤵
                                        PID:4152
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1740 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:8
                                        6⤵
                                          PID:3732
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1844 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:8
                                          6⤵
                                            PID:4612
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2496 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:1
                                            6⤵
                                              PID:4024
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2504 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:1
                                              6⤵
                                                PID:4476
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4440 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:1
                                                6⤵
                                                  PID:4992
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4604 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:8
                                                  6⤵
                                                    PID:4476
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2968 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:8
                                                    6⤵
                                                      PID:4476
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=2520,i,14561004874198018773,7315534975323824102,131072 /prefetch:8
                                                      6⤵
                                                        PID:5164
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                      5⤵
                                                      • Enumerates system info in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6664
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb70209758,0x7ffb70209768,0x7ffb70209778
                                                        6⤵
                                                          PID:6676
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1540 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:2
                                                          6⤵
                                                            PID:6952
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:8
                                                            6⤵
                                                              PID:6960
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:8
                                                              6⤵
                                                                PID:7000
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2860 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:1
                                                                6⤵
                                                                  PID:7064
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2868 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:1
                                                                  6⤵
                                                                    PID:7076
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4452 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:1
                                                                    6⤵
                                                                      PID:1868
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3772 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:8
                                                                      6⤵
                                                                        PID:6160
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:8
                                                                        6⤵
                                                                          PID:5624
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3080 --field-trial-handle=1872,i,5792967203597181286,7072216999535972870,131072 /prefetch:8
                                                                          6⤵
                                                                            PID:4916
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000029001\d2978c17b6.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000029001\d2978c17b6.exe"
                                                                        4⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4044
                                                                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                          5⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Executes dropped EXE
                                                                          • Identifies Wine through registry keys
                                                                          • Adds Run key to start application
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4360
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
                                                                            6⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:308
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              7⤵
                                                                                PID:4896
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                7⤵
                                                                                  PID:1348
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:952
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1976
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:312
                                                                                  • C:\Users\Admin\AppData\Roaming\4jhFCGImHc.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\4jhFCGImHc.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:748
                                                                                  • C:\Users\Admin\AppData\Roaming\mtQ1UBuJqV.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\mtQ1UBuJqV.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1920
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                6⤵
                                                                                • Drops file in Windows directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:756
                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:224
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Checks processor information in registry
                                                                                    PID:4408
                                                                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5560
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                                      9⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:4560
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5696
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RRNQD.tmp\stories.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RRNQD.tmp\stories.tmp" /SL5="$C01B0,2980754,56832,C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5756
                                                                                      • C:\Users\Admin\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
                                                                                        "C:\Users\Admin\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5928
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                6⤵
                                                                                • Loads dropped DLL
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Checks processor information in registry
                                                                                PID:2392
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2496
                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5240
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3140
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2360
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4920
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3308
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1128
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:5612
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1128
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:5968
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                                                                                6⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5400
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                                                                6⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6116
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000349001\cccc2.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6368
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5384
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe"
                                                                                6⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6936
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000354001\fb2ef1d245.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000354001\fb2ef1d245.exe"
                                                                                6⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2980
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000355001\841fa89d60.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000355001\841fa89d60.exe"
                                                                                6⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6356
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000356001\neon.exe"
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3152
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  "cmd" /c ping 127.0.0.1 -n 10 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                  7⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:5160
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    ping 127.0.0.1 -n 10
                                                                                    8⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    • Runs ping.exe
                                                                                    PID:6124
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
                                                                                    8⤵
                                                                                    • Adds Run key to start application
                                                                                    PID:5864
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                  7⤵
                                                                                    PID:5152
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                    7⤵
                                                                                    • Accesses Microsoft Outlook profiles
                                                                                    • outlook_office_path
                                                                                    • outlook_win_path
                                                                                    PID:6164
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                      8⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:7104
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                      8⤵
                                                                                        PID:6224
                                                                                    • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5684
                                                                                      • C:\Users\Admin\AppData\Local\Temp\neon.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\neon.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:7164
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                            2⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:6576
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                                                                              3⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:7108
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                                                                              3⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:6516
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000350001\Cvimelugfq.exe"
                                                                            2⤵
                                                                            • Drops file in Windows directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5324
                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                          1⤵
                                                                            PID:3152
                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                            1⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1348
                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                            1⤵
                                                                              PID:2336
                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                              1⤵
                                                                                PID:5652
                                                                              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2224
                                                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                1⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:4256
                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                1⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:5636
                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4224
                                                                              • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                1⤵
                                                                                  PID:5816
                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5680
                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5288
                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5892
                                                                                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5180
                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6344
                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:6440
                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5140
                                                                                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:3028
                                                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:4968
                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6944
                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:2092
                                                                                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:6088

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\ProgramData\mozglue.dll

                                                                                  Filesize

                                                                                  593KB

                                                                                  MD5

                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                  SHA1

                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                  SHA256

                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                  SHA512

                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  40B

                                                                                  MD5

                                                                                  419cb87eea0a14990a3be016793cb112

                                                                                  SHA1

                                                                                  2e35de87be431bd96dd5ccf4250b6b1f42e7413e

                                                                                  SHA256

                                                                                  87af132c8cb0c13cd8bacafbd5e279f5325fe969977b91b5586a87d447aec484

                                                                                  SHA512

                                                                                  af5d4e9887ee8b64b4cd5d098512699206c0484ded49c605ea14c15bb605713448bdafd5599ce6e253fd4af73b627169f48b86fc779d45cda4971d917a79694c

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\5dd2bf59-0002-42b7-b054-32b023afaca0.tmp

                                                                                  Filesize

                                                                                  1B

                                                                                  MD5

                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                  SHA1

                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                  SHA256

                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                  SHA512

                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                                  Filesize

                                                                                  44KB

                                                                                  MD5

                                                                                  9cc12e5dbe42b0cd60b31132420e5418

                                                                                  SHA1

                                                                                  cdbd20a1e30f9f6accb6cb147720fc311ae938ea

                                                                                  SHA256

                                                                                  d8d034a1c3aca5035c61892d09c3292ac2c66104250041c6886542064974cb88

                                                                                  SHA512

                                                                                  e073491f43dd7b9614a16b559bab48399c6e7717402c2d26859f77787bc2e489998cf653b72b537f55fe1537931058ac3e25f0172b306a296aeb4326eda4f383

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  69bc6fc3ab438a3e4fb0c12a05d444ec

                                                                                  SHA1

                                                                                  b72f382e878ea3582b3ae01b96c1449aea5c3945

                                                                                  SHA256

                                                                                  b05df72bb56e6b1b60c741f71d41887bb5ecf87270c527593d6692b9735d6ba3

                                                                                  SHA512

                                                                                  968e52472d82b91b191bc2110095a8baccfef67eb581e3457b32a80b48a0f6ffa3105ae3d47837a7b7281054f6cc6e0ed12aa989afb4e642bd51677c97b66269

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2

                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  72cd563188c50da9a0549268cfd32f8a

                                                                                  SHA1

                                                                                  fcc374292bdf87d3b8729941f9e55c89f50cae4d

                                                                                  SHA256

                                                                                  68ee99c2b70b387246232226af9b280dd3a27fc38f423492f7c64244c965a05e

                                                                                  SHA512

                                                                                  9fec407288b46adf754b3d6af1f18c4413016af9111326fbdec24fb7194357b5441ce6556bd2803b057cc9fc49449ecfe18f33c4f1f8c5e847c3b25e82c8d4fd

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                                                  Filesize

                                                                                  4.0MB

                                                                                  MD5

                                                                                  ffeca6a1ea5adbddffbac829f4c8faaf

                                                                                  SHA1

                                                                                  123a94a129f27779052f5757416f2f2c7d948ec6

                                                                                  SHA256

                                                                                  19fa96fefe8d2631c4681bcde3de916106c193d425b2d3db2e437c6da4c65f9f

                                                                                  SHA512

                                                                                  a37ba9a276b48a638ee0c6750333a4c6cfbe4e2e4960d911673ee9b7c27f94f9e8ec4886d45d4cbe93fec888ad16f1ed064a76d595cf64e3ebca542dfd4dc85b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  480B

                                                                                  MD5

                                                                                  61959ca871a5c96e6bf3586f497c3f47

                                                                                  SHA1

                                                                                  bd12760ce7392bb28b9fba6e6b7d6fa326b39583

                                                                                  SHA256

                                                                                  1f11eca7131c807308fc90d813303064961add14be4e16ff56bd0bbeff08adb2

                                                                                  SHA512

                                                                                  7cbb1b1ee12dae614c111fe3a2cbfc4c6cac1aa13c5ea128a515d2e8b51f92ec6cf65672995921276cfc420b11ccc07b77c7529e75af10a669d3c65c7652ef21

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe587d59.TMP

                                                                                  Filesize

                                                                                  384B

                                                                                  MD5

                                                                                  f10110bffaefd3d2473753b848390595

                                                                                  SHA1

                                                                                  184ea390733140d70e0e8df1a645a7d153636b52

                                                                                  SHA256

                                                                                  465162b536ff9cfe80e45c2e71e174a893973fd8ab6a21852ef780c55f46f4ea

                                                                                  SHA512

                                                                                  53449557ce324abc7bd92b21c07908c66404e83f4f9a824c643f0eb17fcdb0b92293f62ba902df3bcfca22233953416f946942fbd02f57b8862c96e48d9bc7a3

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                                                                  Filesize

                                                                                  320B

                                                                                  MD5

                                                                                  c44a0a09748450e60e60ada0ebc4fbc9

                                                                                  SHA1

                                                                                  f88ab40853835092a34e161bdec93e45a597efae

                                                                                  SHA256

                                                                                  3094f772f92674b8f5285166ad39594f3046fda9630f331bdd95ee05679fdcc1

                                                                                  SHA512

                                                                                  cf69e577361812dc66d75909c6f76d567484cf17fc3eb839bfad6a6b0381462ffa74a648ab2b5050b175b5788f58d812f7879640cc2dc736846066967bf7096a

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Favicons

                                                                                  Filesize

                                                                                  20KB

                                                                                  MD5

                                                                                  fe06b78a0a2c1db76ec2608f7c89686b

                                                                                  SHA1

                                                                                  a4c5226098c68df9b752536c30b3c51ba043e5e3

                                                                                  SHA256

                                                                                  c9e81403abe42888942e42a6815fb17edc13a1e923345f759516ee19d8a97a46

                                                                                  SHA512

                                                                                  e699e51575d3c5fc5089410306beeef6c61217c620737742299bc6924f0fec6b44c2b440392db93b9274c55830574b1c528cc875053b402d8b72a05b15ab9528

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                  Filesize

                                                                                  148KB

                                                                                  MD5

                                                                                  33c2827a3e9e9f99075fb9d2de20cb3c

                                                                                  SHA1

                                                                                  d895ef1eaf9fd971bf43682cf402f2a9f2873461

                                                                                  SHA256

                                                                                  e2c7ae0ead462a5f9e5b1f937b12cfd5b79b7a3d7eaa60a8938bfd4e9636c608

                                                                                  SHA512

                                                                                  a6be2fec0eeaa160d981203880cfc683e34c19d4b7bcdb8774f4502874085a7b5591bbd01eba4b72929a9565a76d0969d6192ed5013837a16665c89d8d56483d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                                                                  Filesize

                                                                                  332B

                                                                                  MD5

                                                                                  c87a5577de0b2a1394b433f473e1113d

                                                                                  SHA1

                                                                                  f6087ca34cb302f8d3b7689d1a64bb518cdd0c48

                                                                                  SHA256

                                                                                  eded6316d13a491479ae6040a592402f78c9e1b14c0c69412f44b556b984ae8f

                                                                                  SHA512

                                                                                  b16a4d6116e2dda700328d3677c489974d7363e17b52cc2ba76b4d215485d1b6a67d8fb43a954fc63fbfb4c56fb7d5d31d29738558358e60facfc735d21ead8b

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  ae900c0240ed72c336cb5341abbca34e

                                                                                  SHA1

                                                                                  d4ca8e8ae9af56d5d6316dad48b8e4a2f074d9d0

                                                                                  SHA256

                                                                                  5fee018f44a02d6b9255eabb8b9ab19eaf4345f995fbd924f690c2f51cf7e2e7

                                                                                  SHA512

                                                                                  7ca5b934ad9746a1ce6a49746bd23079fdac36628ed337ea34d61eee65e16e1bf4f1504799b3dbb72bd09c9bb4d6322e3075e4232dfc0eab7b3890bb559cd066

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  872B

                                                                                  MD5

                                                                                  add2f7c9ffbb220ff029e4f7266308d8

                                                                                  SHA1

                                                                                  8cb4ae7e5cc142345f28defae76600c4dbb6e1d2

                                                                                  SHA256

                                                                                  ff3875b86287c329e76f91a2b90d846089ac6341f888ecc5fbae20df98de4567

                                                                                  SHA512

                                                                                  3632ac5f1dca37df5d302c2ad9c346d0f85e6969c8eda0fe2d953864dc6e879e7b80a74c62c0b2dbbe74df8ccc5fd38d6651e98ee49eb2acdf06156bed108592

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  872B

                                                                                  MD5

                                                                                  e5caaf7c3ba38b756fdcae7fbc788445

                                                                                  SHA1

                                                                                  f3ab81382b07d38e118775a1087377f1c9f04b86

                                                                                  SHA256

                                                                                  28d4b01447bc98d4fc493c48ca7c7620547508bc80e5522a647a0d71960eb612

                                                                                  SHA512

                                                                                  e06f171cd1342c0008e176c7f2c8b5a70b8b0635b5a3ccfcb7cdf0bc3cc01ebf779475744d88174419e87b329edbaf90feb5f1d5d0ae0af8f943554090b43d56

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  66375573edebf15333d4262e8dbd081e

                                                                                  SHA1

                                                                                  6b504a3b66787c6ed1844d31bccaa7e8262af2bb

                                                                                  SHA256

                                                                                  866c4dd93dedc5e0e679be9a444262f479b6c9af1ef6eae5d2fd2dff05328dfa

                                                                                  SHA512

                                                                                  19ee56b43794e458888aba72da427fee86d12e2a47c49a559124933c5e6844e68b537882f04ee79c9b86321b6c1bd9813199b0ac5cc57a15a024102c64bf91f9

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  ed7ded32333594d4561da89713a1b404

                                                                                  SHA1

                                                                                  acdf93acf1229c07f8204f129a594649a5a85b17

                                                                                  SHA256

                                                                                  d596e8edc74c15d6a9d6cbae64f7de730676b0dbe142bb6f7658df0ac41149a9

                                                                                  SHA512

                                                                                  64c6745ac5a474a90f69ed7c45dd9fea7aacb4c255a2f4efefb8cc7195fcd68e6b282b51f95805e125a39683508c773b5b712c8e4c9f9adb4412efe74d2f537a

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  56f521f4629a0c3253f6ec8cb6a7d0d3

                                                                                  SHA1

                                                                                  1b088e7245ec507f0559b96e2e59e593f08106e7

                                                                                  SHA256

                                                                                  6788669be0d8b923e5a338ab0bcb0d25671f5c2375f763bf5c65841eb6ae71e0

                                                                                  SHA512

                                                                                  6a4ead8c1b9590bc2f34d2d5698023c35429c4028b8c8005e6ccb3e6eb6f9b9b798d224e647e8dacbab8ea47e8f4e75c5796b9f0bed9f17b4c163e950cdb8088

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13371863640337290

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  45bf64b7e69d2812aed2c1f4eef25920

                                                                                  SHA1

                                                                                  aae3616080746c3523ca6342d5b7b20a0410fd48

                                                                                  SHA256

                                                                                  6164c1fda412a97462c8fe6064e88c6c8ea45552b31a98cf65d64eea6810d79e

                                                                                  SHA512

                                                                                  65768aea83a8ef03f6464e28b20cf66a3c5ca0caf52f4190eda04b646fadf5e2373a9d9bde24a0e93b29a46e0849906b5b44539e6206ee9082734c2563b8792f

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                                                                  Filesize

                                                                                  348B

                                                                                  MD5

                                                                                  a4f34b0aa30410c0af7d1d1f416ffa58

                                                                                  SHA1

                                                                                  8aff88ad635a0a427417d73ae26cc8bba6e08404

                                                                                  SHA256

                                                                                  6998c6510935706f67dcb0cc3fc118a2a3a1602c8f8f3f69435acd275254dc51

                                                                                  SHA512

                                                                                  76fc72e14ff11d524848cb90f249d0e1383ed3b9e295e986fbb0a9bcfbddba99281ee88825730b7ec2ebe5ef79d112817c46d5a1db2373fe7dc9ac755fcdeba7

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  ad3276982e5be1e8f555d28af38a9911

                                                                                  SHA1

                                                                                  6fff520e7cba1728275cfc0e85f1881b904dd418

                                                                                  SHA256

                                                                                  28f9e207ab2bb36f72e3d9dce6b2aba62b69eb782afe7f06f2ce8fd5a491ba85

                                                                                  SHA512

                                                                                  9fdf5c94763d05d264216dfa5fd6f48ab1ecd8b39a1f499294c44d32cfb1fdf71959a92bd6d5cf5f4a1eb3ac22d562f817964ce296447ee028252b8204f7353d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                                                  Filesize

                                                                                  324B

                                                                                  MD5

                                                                                  5c2741e3a91ea862a77212a851618f56

                                                                                  SHA1

                                                                                  4463dd40dac5608bcc5cf227a17d13920cbbe9b3

                                                                                  SHA256

                                                                                  3ce5f2101e26a3f2bb4e9f4288748adc81bebf9df1eb4739ff7d8b62df8d4b9a

                                                                                  SHA512

                                                                                  ae652fb836859df29002393cc1cf960a6a5a1d1338011b250fbfab5bc7e7304f43e7db4327961e6bef5f76c6f266860017166a7406793d45f277617693b84f55

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Visited Links

                                                                                  Filesize

                                                                                  128KB

                                                                                  MD5

                                                                                  778e0fb14a41d272adc6b4caaaa94f89

                                                                                  SHA1

                                                                                  1a39715895ed1c930a232d8d2cd723d4a97b60c1

                                                                                  SHA256

                                                                                  bdfcee83c25757c66633058e84e7701702fa96fd8885db5d2a2695b07d264a85

                                                                                  SHA512

                                                                                  bfea1606a17f3d0b0f9772d7664afa06be7620600c8da53eba92e5a75acc325173f17e3250641129ec32b94c0f314b8cc3512bee3a3ef7a5493f25918364ad8f

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                                                                  Filesize

                                                                                  940B

                                                                                  MD5

                                                                                  152ded3e7bfcd2be0cfdb7aeebbcbff9

                                                                                  SHA1

                                                                                  b6b58596e048ffd34edbc53ceab20b37974da2d3

                                                                                  SHA256

                                                                                  d2713b0f6cee39fa2a0f0748ad28e7d72c3b38cd220079f35dcd7e0b1a8bd863

                                                                                  SHA512

                                                                                  b5c01b275182ea581101c6b6c706deff5a11d6c7ef5d1c17ce8bf58e72203551d9eddd9acc2ddff0c4dd6494387507e169e468ccb55db9fdd8e4d26257c90c5d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                                                                  Filesize

                                                                                  317B

                                                                                  MD5

                                                                                  cdd36dde39ba060c065dda2bc8aeaa5e

                                                                                  SHA1

                                                                                  6b872c9ea4db524ddc01203c3925fd181cf10fdf

                                                                                  SHA256

                                                                                  147d977d9ec9d6b71be4f6e016b9d77dc84cdc8ec074fe31fcffcb81dadfa2f7

                                                                                  SHA512

                                                                                  71a5df80343c5d8cd9bde0349421406599712805a35a9ff716009796b1f51c513cf3e387f05e39b437feb4a3e9363543078b21bc37a71c79bd7f3d8de637cdec

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                  Filesize

                                                                                  918B

                                                                                  MD5

                                                                                  095c9439e0740739897eb4f9c0fddb21

                                                                                  SHA1

                                                                                  93e1dbdd7eaaf18d266841c6c299690032e445ec

                                                                                  SHA256

                                                                                  7e4396671cf0980540ebacb64f0ef0e03dd72c9590301013344612c3499037df

                                                                                  SHA512

                                                                                  097843e79b27f173e4fffde8521cdd2368c5ed90adecf046a64e36d014311ddb486b0ca74a62f4925b409cc6d1d8aec01011df5791bac742d8eb2a48f9047ce7

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                                                                  Filesize

                                                                                  335B

                                                                                  MD5

                                                                                  3f1cb6c3849d4a1096020c28cf9fab71

                                                                                  SHA1

                                                                                  4e918b6eb3786e94d9afea9d7faa0b674cf9177b

                                                                                  SHA256

                                                                                  ff4ef44e2d7a489ed7b55743a574698082f8cc3babeff4c5061cb3f1ad255574

                                                                                  SHA512

                                                                                  f2156d6ed73e808c0813add6f716eb7a6267ea102ea4d886d1e1a724e615611ecab42d015eaae80d705965d5ce9bad39b01b7f26ef5e7b6be6f4fc6a6639a263

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                                                                  Filesize

                                                                                  44KB

                                                                                  MD5

                                                                                  01e9b0353fd22115807b5742084ce93a

                                                                                  SHA1

                                                                                  b8953fd514997d22ccf1b382e14cf2d1fcc74971

                                                                                  SHA256

                                                                                  1008009507fb67269cc70e2468c6e076032f1765550e259acdb0c311ba45222e

                                                                                  SHA512

                                                                                  2bf875acf55f28fc5047ab65764534142d32a1a716f117418e6fefc6c0cef3e414a4493b80c36f92af5541976ddc6fcf7f5c48c3c933a8a5ff0826ec873d60ed

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  c9f78f15788c6efc1e81a822371ca4cf

                                                                                  SHA1

                                                                                  a774e594919e9af53d3971df757cea74802ccf6f

                                                                                  SHA256

                                                                                  5c89b9b3d731b65854dbb6907f16e0980de9798bb82e876cfbe7df7f35176132

                                                                                  SHA512

                                                                                  9d90c0a3933d482fb2ce1c1c155322612f21965c1af5a4812b1e3a89081d22158845c71ac3c878f9cfc248431b172826857c9cee6c534446eb045a4feadcdad6

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                                                                  Filesize

                                                                                  4.0MB

                                                                                  MD5

                                                                                  00865b5ec7e0d56f34d4e6dce4ea1f86

                                                                                  SHA1

                                                                                  92245680ded2a367544aac967606b3619f1b0430

                                                                                  SHA256

                                                                                  8f9d3f098d2ab055b074b1ceae3437d51469cd7b1f2d6fd8e6309243a4603c93

                                                                                  SHA512

                                                                                  5102ca9dfc649f0b9e6c3e52aa3b84a96d0f4d44d018f6eaff6dbc9aa3db0bd8c2aa8ee5e77d438fa5f5c3b34717b6ccdb65f6879a8511b8cefbdfab2b4acd6d

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                  Filesize

                                                                                  14B

                                                                                  MD5

                                                                                  9eae63c7a967fc314dd311d9f46a45b7

                                                                                  SHA1

                                                                                  caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                                                  SHA256

                                                                                  4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                                                  SHA512

                                                                                  bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  309KB

                                                                                  MD5

                                                                                  959952d1d87861b7c31c1b763ea5bd2c

                                                                                  SHA1

                                                                                  15ed79065b63ad30b6522d5be40634210afa4c7e

                                                                                  SHA256

                                                                                  69a05a866fefbe4376772e41523a8b7109032ecc390040f73c828ec0a5272d2d

                                                                                  SHA512

                                                                                  6f15e948991fb3bbd95b2b965050afe19ed173678ba73725b55d464953b73256542a4e135232b594c84f6d4e24e9154197973a67d9593dfd68c609d433a09958

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  176KB

                                                                                  MD5

                                                                                  481b731cf41f6a8392ba2feab0365aa8

                                                                                  SHA1

                                                                                  44cc6b554b329019fe5146d94bae296c2133f00b

                                                                                  SHA256

                                                                                  5895d0b38715f00a70ae65a78998d4a378349f1256827d46721139bffdb91f7b

                                                                                  SHA512

                                                                                  2ed88fc74fcf2e67ddc332c53f654a72444031c0c403e2630f1d121c13f9b8db725019b990685cd190fbab69abf513557ee1a63674d64711638a4e4cb2db6d30

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                  Filesize

                                                                                  93KB

                                                                                  MD5

                                                                                  eefcde5a34128c42e321656ea1afe3f4

                                                                                  SHA1

                                                                                  06329a6129f84289cf9410504aef050ff6c5b6f2

                                                                                  SHA256

                                                                                  508e94b0db6ef12892f1090522f0c1a026146dfad8c4a7428304a1c93744c00f

                                                                                  SHA512

                                                                                  1dea41cb4cdfd5e1b70b7a36e97b3fd2bddba79cacb5b2735ef2d9e3abaa2046ed639437ef7b66ea7f600a8af095055b747eeb6a5525eec53efaa70a8659140f

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                  Filesize

                                                                                  86B

                                                                                  MD5

                                                                                  f732dbed9289177d15e236d0f8f2ddd3

                                                                                  SHA1

                                                                                  53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                                                  SHA256

                                                                                  2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                                                  SHA512

                                                                                  b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                  Filesize

                                                                                  2B

                                                                                  MD5

                                                                                  99914b932bd37a50b983c5e7c90ae93b

                                                                                  SHA1

                                                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                  SHA256

                                                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                  SHA512

                                                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe

                                                                                  Filesize

                                                                                  416KB

                                                                                  MD5

                                                                                  f5d7b79ee6b6da6b50e536030bcc3b59

                                                                                  SHA1

                                                                                  751b555a8eede96d55395290f60adc43b28ba5e2

                                                                                  SHA256

                                                                                  2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                                  SHA512

                                                                                  532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000023001\48d73f3c0c.exe

                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  87e8169e650f30493ca9a395620cce1d

                                                                                  SHA1

                                                                                  153a1ec34d2edd3e102f5618e4807be158a0d60d

                                                                                  SHA256

                                                                                  74f284fa73cadda54e2b0d90d4f612f725cfff6c20ee5e9560c02d8de8936d3c

                                                                                  SHA512

                                                                                  251b6580c776427e6113c62decf83e6ac4984161916aeb6ee88b81afe37f1ea766a8daa52fcb735d952fa81adf1e12098d8486051e837a39f74d54de904e8695

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000028001\a8e2e23533.exe

                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  109677787158bb7913c84844415c51ce

                                                                                  SHA1

                                                                                  e2ddb6c884e456b2e8bb131ad2525abba41b281c

                                                                                  SHA256

                                                                                  750de76e0ec8b879244cb40d97df55fdaa0f582393f539a8d5fe2169406c936b

                                                                                  SHA512

                                                                                  59453526479ee8283218dbf1d796122572cd6d0712e8c2a892e9e243a8b5218c3b8e6f13d06d8fba9ddaaf083d100f872ede618eb88bc5f71b4bee6c556df12e

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000029001\d2978c17b6.exe

                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  d47f5061136cbb1fc4d56bc8e0355c12

                                                                                  SHA1

                                                                                  3829e4804c1e0dcd77dc82cad9490bfaa3258887

                                                                                  SHA256

                                                                                  b3cae12b1399883b64871dfb422899f804fb2ae2fcfe073fe783165295b4886d

                                                                                  SHA512

                                                                                  ba14be86e71ce577c5e6106208ffb9a58e509ee8a67e94aa6646a93d5bf2691431ba886d28a8de7711005bb144face91a52b2936a749a5de6d539c64655504bf

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000064001\JavvvUmar.exe

                                                                                  Filesize

                                                                                  6.3MB

                                                                                  MD5

                                                                                  e17dd8e8ed9803018341037275960e16

                                                                                  SHA1

                                                                                  90efa4499a4f4f6a8e1d5f91f3a96e8e49b0e8ad

                                                                                  SHA256

                                                                                  7e3ba2aa30018f5b9aff92a945f659768100d8ac1338afad49f092b17120a7a5

                                                                                  SHA512

                                                                                  127321309e7f30b2df29a0303c8e0d4c86cf2513d24018a76ab051880b068862ed2f2edb2b7e612d78668020d66c40ca4e26dbd64ad5ed73b02c597f5a4c5589

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000065001\stories.exe

                                                                                  Filesize

                                                                                  3.1MB

                                                                                  MD5

                                                                                  bb4417d907e43503f714273f1ae9cf44

                                                                                  SHA1

                                                                                  973ff5333f859fcf8fd7281509a9bd19d155d82c

                                                                                  SHA256

                                                                                  a1a117e8110faca90e94f5edd93e0ad4a5d7f49485e30bfa332db573464c7908

                                                                                  SHA512

                                                                                  ab80a72c2e805052084ffc360d9189db4f5f5797c36ade71d09a951843455d936fcff18e85819b48dba82332f142b34c26320f8d1ce8df08874829b276bc3018

                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpD90A.tmp

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                  SHA1

                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                  SHA256

                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                  SHA512

                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hfghifjf.saz.ps1

                                                                                  Filesize

                                                                                  1B

                                                                                  MD5

                                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                                  SHA1

                                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                                  SHA256

                                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                  SHA512

                                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  a81508e3337497607763f725c2402a1c

                                                                                  SHA1

                                                                                  789d6fa684e9bf9ea26116d45c5727c87238adbc

                                                                                  SHA256

                                                                                  1f6317d9389ac7001dab78621654e4c772b1c95c7f1b364d28f3d2b9ca27a6de

                                                                                  SHA512

                                                                                  d707e3023acc1f6e3e86a412d6131ea9502410111cf44d2c3e0d408418ae32bead0c68e26a707ff64b2be25e20eeaa7bfef2d095ce93e620b29c503629f489c3

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp16C0.tmp

                                                                                  Filesize

                                                                                  20KB

                                                                                  MD5

                                                                                  c9ff7748d8fcef4cf84a5501e996a641

                                                                                  SHA1

                                                                                  02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                  SHA256

                                                                                  4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                  SHA512

                                                                                  d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp1711.tmp

                                                                                  Filesize

                                                                                  46KB

                                                                                  MD5

                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                  SHA1

                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                  SHA256

                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                  SHA512

                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp1742.tmp

                                                                                  Filesize

                                                                                  92KB

                                                                                  MD5

                                                                                  cae9079afcb4c379869afa5d34181d8a

                                                                                  SHA1

                                                                                  188e2435c533dd9633f5fcc09f245ddc1a78db2c

                                                                                  SHA256

                                                                                  2be0a96da90da69fbc34b8e7747e89ce57dfc4fb58ed6c79e0fc21cb7c6791b7

                                                                                  SHA512

                                                                                  ff7d863ebd1090219f07eaf2ac493f20b6ed11606e7f2c19536d764e730a8bb426fff26dc3890f0503c12329ea4a6c5d8812a0d1b69c19a29fbb8cb8366bd4fd

                                                                                • C:\Users\Admin\AppData\Roaming\4jhFCGImHc.exe

                                                                                  Filesize

                                                                                  356KB

                                                                                  MD5

                                                                                  a3ef9920a91b891837705e46bb26de17

                                                                                  SHA1

                                                                                  9cfbcd0f46ec86fb57d3d6d74a064f9098adf117

                                                                                  SHA256

                                                                                  171cef885f6c285e995ce3ec5960c5ea4e4ed049cec362745058fee39e4136cc

                                                                                  SHA512

                                                                                  c65e91091b95c3aba0af7df4ed6543d26bcb5b54d6fab82f9d2ac1ba156f475f98124a1a0e8851d69be23b1dc945c76c075cd32515203273260802e1224dbd6e

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-873560699-1074803302-2326074425-1000\76b53b3ec448f7ccdda2063b15d2bfc3_9251837d-e9a5-4229-9a78-b1085d98b1bb

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1625cec8b5bfc8eed2a1ab89c2a32038

                                                                                  SHA1

                                                                                  54519904ff20a2a04358f95fec422196933fd133

                                                                                  SHA256

                                                                                  e8dd0ed416067064111f39dae1da5cb09b84931afbd5ed02bec954a834eec801

                                                                                  SHA512

                                                                                  cf135bdff35db28fed389a572b99610da4c3b53dec9fc5eb5cd159ea9e730d43163b285120ac928004daa45e28244a047eb9f00eb6204e91de0aa31fe1c33b37

                                                                                • C:\Users\Admin\AppData\Roaming\mtQ1UBuJqV.exe

                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  4e60f3fd76d9eab244f9dc00f7765b0b

                                                                                  SHA1

                                                                                  1a154d6e837e7105c551793131cde89f157c4330

                                                                                  SHA256

                                                                                  d6945846cc23c01b9c9ad2b97d35b5a14c01f1a4cc2ec651a596f06777ba4fec

                                                                                  SHA512

                                                                                  44727e25781f448579ac35aab94aff550ed9fe5ac58d95bd394569c62892dc78216ac687baa43cef66187ebe629f5dd9cd63ea274222d11dbef3440ec4d7f77a

                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  bc66475ee3b9ba37ec6828944dadd734

                                                                                  SHA1

                                                                                  9b82600ed9625cd85c114473a66b2160aea60b0a

                                                                                  SHA256

                                                                                  4c14b7589cf62d4a93c2e2e3f6b74c3b2424973df96e12dfbfb988cc6d29d409

                                                                                  SHA512

                                                                                  e45e908918f2c08cc2a1fe85f268c858a6bfa082c792ce893ef649aeffe7d570b791236f70f6f9e1ac2388173a6e5b76fe53a340685d0f1880bb2f28a440cbdf

                                                                                • memory/308-131-0x0000000000F50000-0x0000000000FA4000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/312-181-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                  Filesize

                                                                                  888KB

                                                                                • memory/312-172-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                  Filesize

                                                                                  888KB

                                                                                • memory/312-171-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                  Filesize

                                                                                  888KB

                                                                                • memory/312-169-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                  Filesize

                                                                                  888KB

                                                                                • memory/312-167-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                  Filesize

                                                                                  888KB

                                                                                • memory/952-138-0x0000000004F30000-0x0000000004FC2000-memory.dmp

                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/952-161-0x0000000006A70000-0x0000000006A82000-memory.dmp

                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/952-134-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/952-255-0x00000000065B0000-0x0000000006616000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/952-265-0x0000000006870000-0x00000000068C0000-memory.dmp

                                                                                  Filesize

                                                                                  320KB

                                                                                • memory/952-163-0x00000000083B0000-0x00000000083FB000-memory.dmp

                                                                                  Filesize

                                                                                  300KB

                                                                                • memory/952-137-0x0000000005350000-0x000000000584E000-memory.dmp

                                                                                  Filesize

                                                                                  5.0MB

                                                                                • memory/952-162-0x0000000006AD0000-0x0000000006B0E000-memory.dmp

                                                                                  Filesize

                                                                                  248KB

                                                                                • memory/952-139-0x0000000004F20000-0x0000000004F2A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/952-156-0x0000000005A50000-0x0000000005AC6000-memory.dmp

                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/952-160-0x00000000082A0000-0x00000000083AA000-memory.dmp

                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/952-159-0x0000000006B50000-0x0000000007156000-memory.dmp

                                                                                  Filesize

                                                                                  6.0MB

                                                                                • memory/952-157-0x00000000061E0000-0x00000000061FE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/1348-96-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1920-184-0x0000000000DD0000-0x0000000000E22000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/1920-276-0x00000000083F0000-0x000000000891C000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/1920-272-0x0000000007CF0000-0x0000000007EB2000-memory.dmp

                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1976-164-0x00000000000D0000-0x00000000001B2000-memory.dmp

                                                                                  Filesize

                                                                                  904KB

                                                                                • memory/1980-325-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-18-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-17-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-16-0x0000000000351000-0x000000000037F000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/1980-35-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-165-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-14-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-20-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-19-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-52-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-51-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1980-50-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2244-3-0x0000000000280000-0x000000000072D000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2244-5-0x0000000000280000-0x000000000072D000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2244-0-0x0000000000280000-0x000000000072D000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2244-1-0x0000000077114000-0x0000000077115000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2244-13-0x0000000000280000-0x000000000072D000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2244-2-0x0000000000281000-0x00000000002AF000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/2360-348-0x00000000004E0000-0x0000000000534000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/2392-227-0x0000000000D10000-0x0000000000F53000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2392-230-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                  Filesize

                                                                                  972KB

                                                                                • memory/2392-811-0x0000000000D10000-0x0000000000F53000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2496-392-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                                  Filesize

                                                                                  4.1MB

                                                                                • memory/2980-2718-0x00000000013C0000-0x0000000001A5A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/2980-3232-0x00000000013C0000-0x0000000001A5A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/3140-324-0x0000000000080000-0x00000000000EC000-memory.dmp

                                                                                  Filesize

                                                                                  432KB

                                                                                • memory/3152-3263-0x0000000025C70000-0x0000000025C76000-memory.dmp

                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/3152-3226-0x0000000000A90000-0x0000000000E0C000-memory.dmp

                                                                                  Filesize

                                                                                  3.5MB

                                                                                • memory/3152-3227-0x00000000243C0000-0x000000002445E000-memory.dmp

                                                                                  Filesize

                                                                                  632KB

                                                                                • memory/3152-3262-0x0000000025C50000-0x0000000025C6A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/3200-48-0x0000000000A90000-0x000000000112A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/3200-49-0x0000000000A90000-0x000000000112A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/3860-33-0x0000000000200000-0x000000000089A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/3860-34-0x0000000000200000-0x000000000089A000-memory.dmp

                                                                                  Filesize

                                                                                  6.6MB

                                                                                • memory/4044-120-0x0000000000AC0000-0x0000000000F69000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4044-129-0x0000000000AC0000-0x0000000000F69000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4256-3396-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4256-3391-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4360-130-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4360-273-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4360-266-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/4920-351-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/5140-4278-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5240-2731-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5240-390-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5240-391-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5240-389-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5400-406-0x0000000000A50000-0x0000000000AA2000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/5636-3393-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5636-3398-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5680-3875-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5684-3525-0x0000000000360000-0x000000000037A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/5696-439-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/5892-3877-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5892-3873-0x0000000000350000-0x00000000007FD000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5928-484-0x0000000000400000-0x00000000006FC000-memory.dmp

                                                                                  Filesize

                                                                                  3.0MB

                                                                                • memory/5928-3683-0x0000000000400000-0x00000000006FC000-memory.dmp

                                                                                  Filesize

                                                                                  3.0MB

                                                                                • memory/5928-488-0x0000000000400000-0x00000000006FC000-memory.dmp

                                                                                  Filesize

                                                                                  3.0MB

                                                                                • memory/6116-1604-0x0000000006370000-0x00000000063C4000-memory.dmp

                                                                                  Filesize

                                                                                  336KB

                                                                                • memory/6116-545-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-518-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-537-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-533-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-527-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-543-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-541-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-539-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-517-0x0000000005AF0000-0x0000000005BDE000-memory.dmp

                                                                                  Filesize

                                                                                  952KB

                                                                                • memory/6116-535-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-531-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-529-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-525-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-523-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-521-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-1597-0x00000000062D0000-0x000000000631C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/6116-1596-0x0000000006260000-0x00000000062C8000-memory.dmp

                                                                                  Filesize

                                                                                  416KB

                                                                                • memory/6116-519-0x0000000005AF0000-0x0000000005BD8000-memory.dmp

                                                                                  Filesize

                                                                                  928KB

                                                                                • memory/6116-510-0x0000000000ED0000-0x0000000000FC8000-memory.dmp

                                                                                  Filesize

                                                                                  992KB

                                                                                • memory/6164-3816-0x000001CAA7360000-0x000001CAA737E000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/6164-3747-0x0000000040000000-0x0000000040030000-memory.dmp

                                                                                  Filesize

                                                                                  192KB

                                                                                • memory/6164-3748-0x000001CA8E5D0000-0x000001CA8E5FC000-memory.dmp

                                                                                  Filesize

                                                                                  176KB

                                                                                • memory/6164-3814-0x000001CAA73C0000-0x000001CAA7436000-memory.dmp

                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/6164-3815-0x000001CAA6FB0000-0x000001CAA6FF0000-memory.dmp

                                                                                  Filesize

                                                                                  256KB

                                                                                • memory/6356-2749-0x0000000001310000-0x00000000017B8000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/6356-2768-0x0000000001310000-0x00000000017B8000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/6368-1600-0x00000000002D0000-0x0000000000330000-memory.dmp

                                                                                  Filesize

                                                                                  384KB

                                                                                • memory/6440-4281-0x0000000000F10000-0x00000000013B9000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/6516-3010-0x000000006BA30000-0x000000006BA7B000-memory.dmp

                                                                                  Filesize

                                                                                  300KB

                                                                                • memory/6576-1607-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/6576-1608-0x0000000002FD0000-0x000000000306C000-memory.dmp

                                                                                  Filesize

                                                                                  624KB

                                                                                • memory/6936-2716-0x0000000005580000-0x00000000055D8000-memory.dmp

                                                                                  Filesize

                                                                                  352KB

                                                                                • memory/6936-1623-0x0000000000400000-0x00000000004E6000-memory.dmp

                                                                                  Filesize

                                                                                  920KB

                                                                                • memory/6936-1624-0x0000000004FF0000-0x00000000050CC000-memory.dmp

                                                                                  Filesize

                                                                                  880KB

                                                                                • memory/7104-3821-0x0000018326B70000-0x0000018326B92000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/7108-2767-0x0000000009920000-0x00000000099B4000-memory.dmp

                                                                                  Filesize

                                                                                  592KB

                                                                                • memory/7108-2730-0x0000000007E40000-0x0000000008190000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/7108-2734-0x0000000007C80000-0x0000000007C9C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/7108-2755-0x000000006BA30000-0x000000006BA7B000-memory.dmp

                                                                                  Filesize

                                                                                  300KB

                                                                                • memory/7108-2754-0x00000000095C0000-0x00000000095F3000-memory.dmp

                                                                                  Filesize

                                                                                  204KB

                                                                                • memory/7108-2757-0x00000000095A0000-0x00000000095BE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/7108-2762-0x00000000096F0000-0x0000000009795000-memory.dmp

                                                                                  Filesize

                                                                                  660KB

                                                                                • memory/7108-2968-0x0000000009880000-0x000000000989A000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/7108-2727-0x0000000007B80000-0x0000000007BE6000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/7108-2726-0x0000000007460000-0x0000000007482000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/7108-2725-0x0000000007550000-0x0000000007B78000-memory.dmp

                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/7108-2724-0x00000000049F0000-0x0000000004A26000-memory.dmp

                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/7108-2973-0x0000000009860000-0x0000000009868000-memory.dmp

                                                                                  Filesize

                                                                                  32KB